Removed rpms ============ - crash-eppic - crash-kmp-rt - cuneiform - gnu10-compilers-hpc - gnu10-compilers-hpc-devel - gnu10-compilers-hpc-macros-devel - gnu11-compilers-hpc - gnu11-compilers-hpc-devel - gnu11-compilers-hpc-macros-devel - gnu9-compilers-hpc - gnu9-compilers-hpc-devel - gnu9-compilers-hpc-macros-devel - imb-gnu-openmpi2-hpc - imb-gnu-openmpi3-hpc - imb-openmpi2 - imb-openmpi3 - imb_2021_3-gnu-openmpi2-hpc - imb_2021_3-gnu-openmpi3-hpc - kernel-livepatch-6_4_0-150600_1-default - libcuneiform-devel - libcuneiform1 - libixion-0_17-0 - libopenmpi_4_1_4-gnu-hpc - liborcus-0_17-0 - mpiP-gnu-openmpi3-hpc - mpiP-gnu-openmpi3-hpc-devel - mpiP-gnu-openmpi3-hpc-doc - mpiP_3_5-gnu-openmpi3-hpc - mpiP_3_5-gnu-openmpi3-hpc-devel - mpiP_3_5-gnu-openmpi3-hpc-devel-static - mpiP_3_5-gnu-openmpi3-hpc-doc - mpitests-mvapich2-psm - mpitests-mvapich2-psm-gnu-hpc - mpitests-openmpi - mpitests-openmpi1-gnu-hpc - mpitests-openmpi2 - mpitests-openmpi2-gnu-hpc - mpitests-openmpi3 - mpitests-openmpi3-gnu-hpc - mvapich2-psm - mvapich2-psm-devel - mvapich2-psm-devel-static - mvapich2-psm-doc - mvapich2-psm-gnu-hpc - mvapich2-psm-gnu-hpc-devel - mvapich2-psm-gnu-hpc-doc - mvapich2-psm-gnu-hpc-macros-devel - mvapich2-psm_2_3_7-gnu-hpc - mvapich2-psm_2_3_7-gnu-hpc-devel - mvapich2-psm_2_3_7-gnu-hpc-devel-static - mvapich2-psm_2_3_7-gnu-hpc-doc - mvapich2-psm_2_3_7-gnu-hpc-macros-devel - nss-myhostname - nss-myhostname-32bit - nss-systemd - openmpi_4_1_4-gnu-hpc - openmpi_4_1_4-gnu-hpc-devel - openmpi_4_1_4-gnu-hpc-devel-static - openmpi_4_1_4-gnu-hpc-docs - openmpi_4_1_4-gnu-hpc-macros-devel - openmpi_4_1_4-gnu-hpc-testsuite - python3-vobject - python3-yarb - systemd-sysvinit - uyuni-proxy-systemd-services Added rpms ========== - budgie-app-launcher-applet - budgie-applications-menu-applet - budgie-brightness-controller-applet - budgie-clockworks-applet - budgie-control-center - budgie-control-center-devel - budgie-control-center-lang - budgie-countdown-applet - budgie-dropby-applet - budgie-extras - budgie-extras-daemon - budgie-extras-lang - budgie-fuzzyclock-applet - budgie-hotcorners-applet - budgie-kangaroo-applet - budgie-keyboard-autoswitch-applet - budgie-network-manager-applet - budgie-previews - budgie-quickchar - budgie-quicknote-applet - budgie-recentlyused-applet - budgie-rotation-lock-applet - budgie-showtime-applet - budgie-takeabreak-applet - budgie-trash-applet - budgie-visualspace-applet - budgie-wallstreet - budgie-weathershow-applet - budgie-window-shuffler - budgie-workspace-stopwatch-applet - budgie-workspace-wallpaper-applet - gnu13-compilers-hpc - gnu13-compilers-hpc-devel - gnu13-compilers-hpc-macros-devel - go1.21-openssl - go1.21-openssl-doc - go1.21-openssl-race - ibdev2netdev - libflux0_195_1 - libixion-0_18-0 - libmana1 - libopenmpi_4_1_6-gnu-hpc - liborcus-0_18-0 - libversion - libversion-devel - libversion1 - libvpl-samples - libzopfli1-32bit - libzopflipng1-32bit - open-vmdk - openmpi_4_1_6-gnu-hpc - openmpi_4_1_6-gnu-hpc-devel - openmpi_4_1_6-gnu-hpc-devel-static - openmpi_4_1_6-gnu-hpc-docs - openmpi_4_1_6-gnu-hpc-macros-devel - openmpi_4_1_6-gnu-hpc-testsuite - php8-memcached - postgresql16 - postgresql16-contrib - postgresql16-devel - postgresql16-devel-mini - postgresql16-docs - postgresql16-llvmjit - postgresql16-llvmjit-devel - postgresql16-plperl - postgresql16-plpython - postgresql16-pltcl - postgresql16-server - postgresql16-server-devel - postgresql16-test - python-tqdm-bash-completion - python3-flask-jwt-extended - python3-libversion - python3-salt-testsuite - python311-CommonMark - python311-Cycler - python311-FormEncode - python311-Paver - python311-PyJWT - python311-SecretStorage - python311-argcomplete - python311-astroid - python311-asttokens - python311-astunparse - python311-backcall - python311-beniget - python311-bleach - python311-blessings - python311-cached-property - python311-cachetools - python311-capturer - python311-cmarkgfm - python311-cogapp - python311-colorama - python311-coloredlogs - python311-configobj - python311-configshell-fb - python311-contourpy - python311-cppy - python311-dmidecode - python311-dragonmapper - python311-ecdsa - python311-executing - python311-fastimport - python311-fixtures - python311-fluidity-sm - python311-fs - python311-furl - python311-future - python311-gast - python311-gobject - python311-gobject-Gdk - python311-gobject-cairo - python311-gobject-devel - python311-google-auth - python311-gssapi - python311-hanzidentifier - python311-hatch - python311-humanfriendly - python311-invocations - python311-invoke - python311-jedi - python311-jeepney - python311-jsonpatch - python311-k5test - python311-keyring - python311-kiwisolver - python311-lazy-object-proxy - python311-lexicon - python311-linecache2 - python311-littleutils - python311-loguru - python311-maxminddb - python311-munch - python311-munkres - python311-netifaces - python311-oauthlib - python311-opentelemetry-api - python311-orderedmultidict - python311-paramiko - python311-pbr - python311-pickleshare - python311-pipx - python311-pkginfo - python311-ply - python311-portalocker - python311-portend - python311-prettytable - python311-prometheus-client - python311-prompt_toolkit - python311-psycopg2 - python311-pure-eval - python311-purl - python311-pycairo - python311-pycairo-devel - python311-pyftpdlib - python311-pyinotify - python311-pylibmc - python311-pymemcache - python311-pyperclip - python311-pyproject-metadata - python311-pysendfile - python311-pytest-lazy-fixture - python311-pytest-localserver - python311-pytest-randomly - python311-pytest-relaxed - python311-python-magic - python311-python-mimeparse - python311-pytoml - python311-pyu2f - python311-pyudev - python311-pyxdg - python311-readme_renderer - python311-releases - python311-requests-futures - python311-requests-mock - python311-requests-oauthlib - python311-rfc3986 - python311-rsa - python311-rtslib-fb - python311-scandir - python311-shellingham - python311-smartypants - python311-sphinxcontrib - python311-sphinxcontrib-apidoc - python311-stack-data - python311-tabulate - python311-tempora - python311-testresources - python311-testscenarios - python311-testtools - python311-tomlkit - python311-tornado - python311-tox - python311-tqdm - python311-traceback2 - python311-traitlets - python311-twine - python311-typeguard - python311-urwid - python311-userpath - python311-verboselogs - python311-vobject - python311-wcwidth - python311-websocket-client - python311-zhon - python311-zopfli - python311-zstd - systemd-boot - systemd-homed - systemd-sysvcompat Package Source Changes ====================== MozillaFirefox +- Firefox Extended Support Release 115.5.0 ESR + Placeholder changelog-entry (bsc#1217230) + - Placeholder changelog-entry (bsc#1216338) + * Fixed: Various security fixes and other quality improvements. + MFSA 2023-46 (bsc#1216338) + * CVE-2023-5721 (bmo#1830820) + Queued up rendering could have allowed websites to clickjack + * CVE-2023-5732 (bmo#1690979, bmo#1836962) + Address bar spoofing via bidirectional characters + * CVE-2023-5724 (bmo#1836705) + Large WebGL draw could have led to a crash + * CVE-2023-5725 (bmo#1845739) + WebExtensions could open arbitrary URLs + * CVE-2023-5726 (bmo#1846205) + Full screen notification obscured by file open dialog on + macOS + * CVE-2023-5727 (bmo#1847180) + Download Protections were bypassed by .msix, .msixbundle, + .appx, and .appxbundle files on Windows + * CVE-2023-5728 (bmo#1852729) + Improper object tracking during GC in the JavaScript engine + could have led to a crash. + * CVE-2023-5730 (bmo#1836607, bmo#1840918, bmo#1848694, + bmo#1848833, bmo#1850191, bmo#1850259, bmo#1852596, + bmo#1853201, bmo#1854002, bmo#1855306, bmo#1855640, + bmo#1856695) + Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, + and Thunderbird 115.4.1 alsa +- Backport upstream fixes for sequencer and mixer: + 0006-seq-Fix-invalid-sanity-check-in-snd_seq_set_input_bu.patch + 0007-mixer-simple-Support-dB-TLVs-for-CTL_SINGLE-controls.patch + 0008-seq-Clear-UMP-event-flag-for-legacy-apps.patch + 0009-seq-Simplify-snd_seq_extract_output.patch + 0010-seq-Check-protocol-compatibility-with-the-current-ve.patch +- Clean up spec file + +- Fix symbol version: + 0005-seq-Fix-typos-in-symbol-version-definitions.patch + apache-ivy +- Added patch: + * apache-ivy-pack200.patch + + conditionally apply to allow building against standalone + pack200 implementation + +- Added patch: + * apache-ivy-publication-date.patch + + Use SOURCE_DATE_EPOCH for publication date in ivy artifacts + +- Upgrade to version 2.5.2 (bsc#1214422) + * Fixes: + + ivy:retrieve could fail because of a 'NullPointerException' + (jira:IVY-1641[]) + + reading POMs may loose dependencies when multiple Maven + dependencies only differ in 'classifier' (jira:IVY-1642[]) + + CVE-2022-46751: Apache Ivy Is Vulnerable to XML External + Entity Injections + apache2 + * Fix CVE-2023-31122 [bsc#1216424] mod_macro buffer over-read + * Added apache2-CVE-2023-31122.patch +- Fix for bsc#1214357: apply the standard httpd content type handling + to responses from the backend. + * Added apache2-bsc1214357-mod_proxy_http2_apply-standard-content-type.patch + +- Fix for SG#65054, bsc#1207399: + Terminate threads before child exit. + * apache2-core-mpm-add-hook-child_stopped-that-gets-called-whe.patch + * apache2-core-prefork-run-new-hook-child_stopped-only-on-clea.patch + * apache2-mod_watchdog-add-assertions-to-cleanup-code.patch + * apache2-mod_watchdog-do-not-call-a-watchdog-instance-for.patch + * apache2-mod_watchdog-replace-the-new-volatile-with-atomic-ac.patch + * apache2-mod_watchdog-use-hook-child_stopping-to-signal-watch.patch + * apache2-mod_watchdog-use-the-child_stopping-and-child_stoppe.patch + * apache2-mpm-winnt-add-running-the-child_stopping-hook.patch + +- Security update: apache2-mod_jk +- Update to version 1.2.49: + Apache + * Retrieve default request id from mod_unique_id. It can also be + taken from an arbitrary environment variable by configuring + "JkRequestIdIndicator". + * Don't delegate the generatation of the response body to httpd + when the status code represents an error if the request used + the HEAD method. + * Only export the main module symbol. Visibility of module + internal symbols led to crashes when conflicting with library + symbols. Based on a patch provided by Josef Čejka. + * Remove support for implicit mapping of requests to workers. + All mappings must now be explicit. + IIS + * Set default request id as a GUID. It can also be taken from an + arbitrary request header by configuring "request_id_header". + * Fix non-empty check for the Translate header. + Common + * Fix compiler warning when initializing and copying fixed + length strings. + * Add a request id to mod_jk log lines. + * Enable configure to find the correct sizes for pid_t and + pthread_t when building on MacOS. + * Fix Clang 15/16 compatability. Pull request #6 provided by + Sam James. + * Improve XSS hardening in status worker. + * Add additional bounds and error checking when reading AJP + messages. + Docs + * Remove support for the Netscape / Sun ONE / Oracle iPlanet Web + Server as the product has been retired. + * Remove links to the old JK2 documentation. The JK2 + documentation is still available, it is just no longer linked + from the current JK documentation. + * Restructure subsections in changelog starting with version + 1.2.45. + -- Security fix: [bsc#1114612, CVE-2018-11759] - * connector path traversal due to mishandled HTTP requests in httpd - * Added patches: - - apache2-mod_jk-1.2.43-lb_retries.patch (to introduce lb_retries) - - apache2-mod_jk-1.2.43-CVE-2018-11759.patch +- Changes for 1.2.47 and 1.2.48 updates: + * Add: Apache: Extend trace level logging of method entry/exit to + aid debugging of request mapping issues. + * Fix: Apache: Fix a bug in the normalization checks that prevented + file based requests, such as SSI file includes, from being processed. + * Fix: Apache: When using JkAutoAlias, ensure that files that include + spaces in their name are accessible. + * Update: Common: Update the documentation to reflect that the source + code for the Apache Tomcat Connectors has moved from Subversion to Git. + * Fix: Common: When using set_session_cookie, ensure that an updated session + cookie is issued if the load-balancer has to failover to a different worker. + * Update: Common: Update config.guess and config.sub from + https://git.savannah.gnu.org/git/config.git. + * Update: Common: Update release script for migration to git. + +- remove useless %check section + +- Update to version 1.2.46 + Fixes: + * Apache: Fix regression in 1.2.44 which resulted in + socket_connect_timeout to be interpreted in units of seconds + instead of milliseconds on platforms that provide poll(). (rjung) + * Security: CVE-2018-11759 Connector path traversal [bsc#1114612] +- Update to version 1.2.45 + Fixes: + * Correct regression in 1.2.44 that broke request handling for + OPTIONS * requests. (rjung) + * Improve path parameter parsing so that the session ID specified + by the session_path worker property for load-balanced workers + can be extracted from a path parameter in any segment of the + URI, rather than only from the final segment. (markt) + * Apache: Improve path parameter handling so that JkStripSession + can remove session IDs that are specified on path parameters in any + segment of the URI rather than only the final segment. (markt) + * IIS: Improve path parameter handling so that strip_session can + remove session IDs that are specified on path parameters in any + segment of the URI rather than only the final segment. (markt) + Updates: + * Apache: Update the documentation to note additional + limitations of the JkAutoAlias directive. (markt) + Code: + * Common: Optimize path parameter handling. (rjung) +- Cleaned with spec-cleaner + +- Update to version 1.2.44 + Updates: + * Remove the Novell Netware make files and Netware specific source + code since there has not been a supported version of Netware + available for over five years. (markt) + * Apache: Update the documentation to use httpd 2.4.x style access + control directives. (markt) + * Update PCRE bundled with the ISAPI redirector to 8.42. (rjung) + * Update config.guess and config.sub from + https://git.savannah.gnu.org/git/config.git. (rjung) + Fixes: + * Common: Use Local, rather than Global, mutexs on Windows to + better support multi-user environments. (markt) + * Apache: Use poll rather than select to avoid the limitations of + select triggering an httpd crash. Patch provided by Koen Wilde. (markt) + * ISAPI: Remove the check that rejects requests that contain path + segments that match WEB-INF or META-INF as it duplicates a check + that Tomcat performs and, because ISAPI does not have visibility of + the current context path, it is impossible to implement this check + without valid requests being rejected. (markt) + * Refactor normalisation of request URIs to a common location and align + the normalisation implementation for mod_jk with that implemented by + Tomcat. (markt) + Add: + * Clarify the behvaiour of lb workers when all ajp13 workers fail with + particular reference to the role of the retries attribute. (markt) + * Add the new load-balancer worker property lb_retries to improve the + control over the number of retries. Based on a patch provided by + Frederik Nosi. (markt) + * Add a note to the documentation that the CollapseSlashes options are + now effectively hard-coded to CollpaseSlashesAll due to the changes + made to align normalization with that implemented in Tomcat. (markt) apache2-mod_wsgi +- Use %posttrans instead of %post while adding the wsgi keyword. + (bsc#1216411) + * In systems where the former apache2-mod_wsgi-python3 is + installed, the removal of the obsoleted apache2-mod_wsgi-python3 + and the installation of the new apache2-mod_wsgi did not + preserve the keyword wsgi in the APACHE_MODULES variable. + avahi +- Add avahi-CVE-2023-38470.patch: Ensure each label is at least one + byte long (bsc#1215947, CVE-2023-38470). + +- Add avahi-CVE-2023-38473.patch: derive alternative host name from + its unescaped version (bsc#1216419 CVE-2023-38473). + bemenu +- Update to 0.6.16: + * docs: add missing option #344 + * docs: Add missing items to manpage #345 + * Add option to exit bemenu using esc in vim binds normal mode #348 + * Evaluate filter first #350 + budgie-desktop-branding +- Update to version 20220829.3: + * fix Gnome Terminal color issues + +- Update to version 20220709.1: + * update Greybird name + +- Update to version 20220627.1: + * make upstream what it should be + * use Papirus icon theme everywhere + cargo-packaging +- Update to version 1.2.0+4: + * macros.cargo: Drop bashisms (#4) + +- Update to version 1.2.0+3: + * rename variable for bitwarden + +- bsc#1212226 - add rust-packaging compat +- Update to version 1.2.0+2: + * Default flags + * Add buildflags + chromium +- Chromium 119.0.6045.159 (boo#1217142) + * CVE-2023-5997: Use after free in Garbage Collection + * CVE-2023-6112: Use after free in Navigation + * Various fixes from internal audits, fuzzing and other initiatives + +- Chromium 119.0.6045.123 (boo#1216978) + * CVE-2023-5996: Use after free in WebAudio +- Chromium 119.0.6045.105 (boo#1216783) + * CVE-2023-5480: Inappropriate implementation in Payments + * CVE-2023-5482: Insufficient data validation in USB + * CVE-2023-5849: Integer overflow in USB + * CVE-2023-5850: Incorrect security UI in Downloads + * CVE-2023-5851: Inappropriate implementation in Downloads + * CVE-2023-5852: Use after free in Printing + * CVE-2023-5853: Incorrect security UI in Downloads + * CVE-2023-5854: Use after free in Profiles + * CVE-2023-5855: Use after free in Reading Mode + * CVE-2023-5856: Use after free in Side Panel + * CVE-2023-5857: Inappropriate implementation in Downloads + * CVE-2023-5858: Inappropriate implementation in WebApp Provider + * CVE-2023-5859: Incorrect security UI in Picture In Picture +- dropped patches: + * chromium-98-gtk4-build.patch + * chromium-118-system-freetype.patch + * chromium-118-no_matching_constructor.patch +- added patches: + * chromium-119-no_matching_constructor.patch + * chromium-119-dont-redefine-ATSPI-version-macros.patch + * chromium-119-nullptr_t-without-namespace-std.patch + * chromium-119-assert.patch + clamav +- Update to 0.103.11 + * Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.12. + * Windows: libjson-c 0.17 compatibility fix. with ssize_t type definition. + * Windows: Update build system to use OpenSSL 3 and PThreads-Win32 v3. +- Update to 0.103.10 + * Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.10. + (bsc#1216625, CVE-2023-40477) + clamav-database +- database refresh on 2023-11-20 (bsc#1084929) + +- database refresh on 2023-11-13 (bsc#1084929) + +- database refresh on 2023-11-06 (bsc#1084929) + cmake +- Add '-type f' to cmake.macros (fix boo#1217009) + connman +- Update to 1.42 + * Fix issue with iwd and signal strength calculation. + * Fix issue with iwd and handling service removal. + * Fix issue with iwd and handling new connections. + * Fix issue with handling default online check URL. + * Fix issue with handling nameservers refresh. + * Fix issue with handling proxy from DHCP lease. (bsc#1210395 CVE-2023-28488) + * Fix issue with handling multiple proxies from PAC. + * Fix issue with handling manual time update changes. + * Fix issue with handling invalid gateway routes. + * Fix issue with handling hidden WiFi agent requests. + * Fix issue with handling WiFi SAE authentication failure. + * Fix issue with handling DNS Proxy and TCP server replies. + * Add support for regulatory domain following timezone. + * Add support for localtime configuration option. + * add 0001-scripts-add-missing-header-file.patch +- remove patches + * remove 0001-wispr-Rename-wispr_portal_list-to-wispr_portal_hash.patch + * remove 0002-wispr-Ignore-NULL-proxy.patch + * remove 0003-wispr-Add-reference-counter-to-portal-context.patch + * remove 0004-wispr-Update-portal-context-references.patch + * remove 0005-gweb-Fix-OOB-write-in-received_data.patch + containerized-data-importer +- Update to version 1.58.0 + Release notes https://github.com/kubevirt/containerized-data-importer/releases/tag/v1.58.0 + crmsh +- Update to version 4.5.0+20231010.65aa0a09: + * Fix: report: Pick up tarball suffix dynamically (bsc#1215438) + * Fix: report: Pick 'gzip' as the first compress prog for cross-platform compatibility(bsc#1215438) + * Fix: constants: Add several resource meta attributes (bsc#1215319) + * Fix: upgradeutil: reduce the timeout for getting sequence from remote node (bsc#1213797) + * Dev: corosync: Enable logging.to_logfile + dracut +- Update to version 059+suse.506.gd33b6bef: + * fix(dracut.sh): remove microcode check based on CONFIG_MICROCODE_[AMD|INTEL] (bsc#1217031) + * fix(network): correct network device naming (bsc#1192986) + +- Update to version 059+suse.502.g92237883: + * fix(systemd): add new systemd-tmpfiles-setup-dev-early.service + * revert(suse): fix systemd-sysvinit dependency + +- Update to version 059+suse.499.g2976c52f: + * fix(dracut.spec): do not require libgcrypt20-hmac for dracut-fips (bsc#1216059) + drbd +- drbd failed to build after 15sp6/dolomit updated kernel (bsc#1216666) + * Add patch + + bsc-1216666-compat-sock-Remove-sendpage-in-favour-of-sendmsg-MSG.patch + +- drbd failed to build after 15sp6/dolomit updated kernel (bsc#1216666) + * Add patch + + 0008-compat-block-introduce-holder-ops.patch + dtb-aarch64 +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + eth-ff +- Update to v11.5.1.0 + - improved to support SLES 15.5 + - replaced fgrep and egrep with grep -F and grep -E + - improved ethlinkanalysis/ethfabricanalysis to use first enabled + plane when it's not specified + - fixed version comparison issue on install script that happens on + CUDA version components + - improved help text and man page for all tools + +- Update to v11.5.0.0 + - improved ethreport to support more than 256 ports + - improved mpi_apps to still build as much as it can when fortran not available + - improved to support absolute ConfigDir path in mgt_config.xml + - fixed klocwork issues + - improved to support SLES 15.4 + - improved ethreport to support bulk query to reduce execution time + - improved ethreport to get VerdorID in a more stable way + - improved rping and pfctest execution time + - fixed timeout issue on pfctest when one node has "large" number of NICs + - improved ethcabletest and ethfindgood to support fabric plane + - improved mpiperf and mpiperfdeviation to support fabric plane + - improved ethreport with below new features: + - -P/-H: include only persist or hardware data + - -A/-o otherports: include all or other (inactive) ports + - -s: include performance data + - improved node verification to check NIC firmware and driver version + - improved FastFabric TUI to support multiple fabric planes + - limited max processes in pfctest to avoid ssh EOF error + - improved ethudstress to allow specifying port number + - added tool ethbw to monitor BW per NIC + - improved ethhostadmin to allow exiting on 1st failed operation + - enhanced error reporting and handling in rping and pfctest tool + - added support on Intel GPU (ONEAPI-ZE) + - fixed ethextract* tool to include performance data + - code cleanup. removed dead code and tools we do not support. + - updated MpiApps scripts to pass exe params to commands + - updated run_osu5 to provide a current list of benchmarks + - updated get_selected_mpi.sh to work with newer IMPI versions + - fixed MpiApps build script to allow building HPL with Intel MPI and MKL + - improved mpiperf and ethcabletest to support multi-rail + - improved ethreport and related tools to support specifying hostfile via -f + - changed openblas-devel to be optional prereq + - fixed klocwork issues in ethbw + - extended HPL-2.3 building to support different BLAS_TYPE + - enhanced ethscpall to allow copying data with rsync, specifying net interface to use, and tar compression option + - changed FastFabric to setup PFC using software DCB (open lldp) + - renamed FastFabric component "Eth RDMA" to "Eth RoCE" + - added lldpad as prereq + - fixed ethlinkanalysis/ethfabricanalysis to honor the ConfigDir defined in mgt_config + - added rping loopback test and PFC mode check in hostverify + - improved hostverify to support passive mode intel_pstate + - fixed ethcabletest to make -n option works properly + - enhanced ethreport -A to include host ports that have no IP address + - cleaned up ethreport error messages + - enhanced ethbw to support duration argument + - updated man pages for FastFabric tools + - updated man pages for FastFabric tools + - Fixed minor bugs on nodeverify.sh, ethshowallports and ethfindgood + - Improved below tools to support fabric plane + - ethcabletest.sh + - ethshowallports.sh + - ethhostadmin + - Improved to support RHEL 9.1 + - Fixed RV rebuild issue under SLES 15.4 to support Intel GPU + - Improved stability on ethcabletest and ethfindgood + - Added tool dsa_setup to aid creation of DSA devices + - Changed script shebang to use /bin/bash rather than /bin/sh + - Improved ethcapture to use journalctl if rsyslog not installed + - Improved to support Basic-IB package + - Refactoried package build scripts to better support different OSes + - Improved dsa_setup to support shared workqueue + - Cleaned OS detection code +- Refresh eth-ff-add-shebang-for-exp-files.patch +- Drop topology-fix-support-for-disabled-MD5-authentication.patch + which was fixed upstream. + +- Add topology-fix-support-for-disabled-MD5-authentication.patch to fix + compilation issues with net-snmp with disabled MD5 authentication. + exfatprogs +- Fix out-of-bound memory issues in fsck (bsc#1216701, CVE-2023-45897) + * fsck-fix-out-of-bounds-write-in-read_file_dentry_set.patch + fabtests +- Update to 1.20.0 (jsc#PED-5777, jsc#PED-5893, jsc#PED-5889) + - Core + - General bug fixes and code clean-up + - configure.ac: add extra check for 128 bit atomic support + - hmem/synapseai: Refine the error handling and warning + - Introduce FI_ENOMR + - hmem/cuda: fix a bug when calculating aligned size. + - Handle dmabuf for ofi_mr_cache* functions. + - Handle dmabuf flag in ofi_mr_attr_update + - Handle dmabuf for mr_map insert. + - man: Fix the description of virtual address when FI_MR_DMABUF is set + - man: Clarify the defition of FI_OPT_MIN_MULTI_RECV + - hmem/cuda: Add dmabuf fd ops functions + - include/ofi_atomic_queue: Properly align atomic values + - Define fi_av_set_user_id + - Support multiple auth keys per EP + - Simplify restricted-dl feature + - hmem: Only initalize synapseai if device exists + - Add "--enable-profile" option + - windows: Updated config.h + - Add environment variable for selective HMEM initialization + - Add restricted dlopen flag to configure options + - hmem: generalize the use of OFI_HMEM_DATA to non-cuda iface + - hmem: fail cuda_dev_register if gdrcopy is not enabled + - Add 1.7 ABI compat + - Define fi_domain_attr::max_ep_auth_key + - hmem: Add new op to hmem_ops for getting dmabuf fd + - hmem/cuda: Update cuda_gdrcopy_dev_register's signature + - mr_cache: Define ofi_mr_info::flags + - Add ABI compat for fi_cq_err_entry::src_addr + - Define fi_cq_err_entry::src_addr + - Add base_addr to fi_mr_dmabuf + - hmem: Set FI_HMEM_HOST_ALLOC for ze addr valid + - hmem: Support dev reg with FI_HMEM_ZE + - tostr: Added fi_tostr() for data type struct fi_cq_err_entry. + - hmem_ze: fix incorrect device id in copy function + - Introduce new profiling interface for low-level statistics + - hmem: Support dev reg with FI_HMEM_CUDA + - hmem: Support dev reg with FI_HMEM_ROCR + - hmem: Support dev reg with FI_HMEM_SYSTEM + - hmem: Define optimized HMEM memcpy APIs + - Implement memhooks atfork child handler + - hmem: Support ofi_hmem_get_base_addr with sys mem + - hmem: Add length field to ofi_hmem_get_base_addr + - mr_cache: Improve cache hit rate + - mr_cache: Purge dead regions in find + - mr_cache: Update find to remove invalid MR entries + - mr_cache: Update find with MM valid check + - Add direct support for dma-buf memory registration + - man/fi_tagged: Remove the peek for data ability + - indexer: Add byte idx abstraction + - Add missing FI_REMOTE_CQ_DATA for fi_inject_writedata + - Add configure flags for more sanitizers + - Fix fi_peer man page inconsistency + - include/fi_peer: Add cq_data to rx_entry, allow peer to modify on unexp + - Add XPMEM support + - EFA + - General bug fix and code clean-up + - Do not abort on all deprecated env vars + - Onboard fi_mr_dmabuf API in mem reg ops. + - Try registering cuda memory via dmabuf when checking p2p + - Introduce HAVE_EFA_DMABUF_MR macro in configure + - Add read nack protocol docs + - Receiver send NACK if runt read fails with ENOMR + - Sender switch to long CTS protocol if runt read fails with ENOMR + - Receiver send NACK if long read fails with ENOMR + - Update efa_rdm_rxe_map_remove to accept msg_id and addr + - Sender switch to long CTS protocol if long read fails with ENOMR + - Introduce new READ_NACK feature + - Use SHM's full inject size + - Add testing for small messages without inject + - Enable inject rdma write + - Use bounce buffer for 0 byte writes + - Onboard ofi_hmem_dev_register API + - Update cuda_gdrcopy_dev_register's signature + - Allocate pke_vec, recv_wr_vec, sge_vec from heap + - Close shm resource when it is disabled in ep + - Disable RUNTING for Neuron + - Move cuda-sync-memops from MR to EP + - Do not insert shm av inside efa progress engine + - Enable shm when FI_HMEM and FI_ATOMIC are requested + - Adjust posted receive size to pkt_size + - Do not create SHM peer when SHM is disabled + - Use correct threading model for shm + - Restrict RDMA read to compatible EFA devices + - Add EFA device version to handshake + - Add missing locks in efa_cntr_wait. + - Add writedata RNR fabtest + - Handle RNRs from RDMA writedata + - Check opt_len in efa_rdm_ep_getopt + - Use correct tx/rx op_flags for shm + - Hooks + - dmabuf: Initialize fd to supress compiler warning + - trace: Add log on FI_VAR_UNEXP_MSG_CNT when enabled. + - trace: Fixed trace log format on some attributes. + - OPX + - Fix compiler warnings + - PSM3 + - Fix compiler warnings + - Update provider to sync with IEFS 11.5.1.1.1 + - RXM + - Remove unused function + - Use gdrcopy in rma when emulating injection + - Use gdrcopy in eager send/recv + - Add hmem gdrcopy functions + - Remove unused dynamic rbuf support + - SHM + - General bug fixes and cleanup + - Add ofi_buf_alloc error handling + - Only copy header + msg on unexpected path + - Add FI_HMEM atomic support + - Add memory barrier before updating resp for atomic + - Add more error output + - Reduce atomic locking with ofi_mr_map_verify + - Only increment tx cntr when inject rma succeeded. + - Use peer cntr inc ops in smr_progress_cmd + - Allow for inject protocol to buffer more unexpected messages + - Change pending fs to bufpool to allow it to grow + - Add unexpected SAR buffering + - Use generic acronym for shm cap + - Move CMA to use the p2p infrastructure + - Add p2p abstraction + - Load DSA dependency dynamically + - Replace tx_lock with ep_lock + - Calculate comp vars when writing completion + - Move progress_sar above progress_cmd + - Rename SAR status enum to be more clear + - Make SAR protocol handle 0 byte transfer. + - Move selection logic to smr_select_proto() + - Sockets + - Fix compiler warnings + - Fix provider name and api version in returned fi_info struct + - TCP + - Add profiling interface support + - Pass through rdm_ep flags to msg eps + - Derive cq flags from op and msg flags + - Do not progress ep that is disconnected + - Set FI_MULTI_RECV for last completed RX slice + - Return an error if invalid sequence number received + - xnet_progress_rx() must only be called when connected + - Reset ep->rx_avail to 0 after RX queue is flushed + - Disable the EP if an error is detected for zero-copy + - Add debug tracking of transfer entries + - Negotiate support for rendezvous + - Add rendezvous protocol option + - Generalize xnet_send_ack + - Flatten protocol header definitions + - Remove unused dynamic rbuf support + - Define tcp specific protocol ops + - Remove unneeded and incorrect rx_entry init code + - UCX + - Add FI_HMEM support + - Initialize ep_flush to 1 + - Util + - General bug fixes + - memhooks: Fix a bug when calculating mprotect region + - Check the return value of ofi_genlock_init() + - Update checks for FI_AV_AUTH_KEY + - Define domain primary and secondary caps + - Add profiling util functions + - Update util_cq to support err_data + - Update ofi_cq_readerr to use new memcpy + - Update ofi_cq_err_memcpy to handle err_data + - Zero util cancel err entry + - Move FI_REMOTE/LOCAL_COMM to secondary caps + - Alter domain max_ep_auth_key + - Add domain checks for max_ep_auth_key + - Revert util_cntr->ep_list_lock to ofi_mutex + - Add NIC FID functions to ofi.h + - Add EP and domain auth key checking + - Add bounds checks to ibuf get + - Define dlist_first_entry_or_null + - Update util_getinfo to dup auth_key + - Revert util_av, util_cq and util_cntr to mutex + - Add missing calls to (de)initialize monitor's mutexes + - Avoid attempting to cleanup an uninitialized MR cache + - Rename ofi_mr_info fields + - Add rv64g support to memory hooks + - Verbs + - Windows: Check error code from GetPrivateData + - Add missing lock to protect SRX + - Add synapseai dmabuf mr support + - Bug fix for matching domain name with device name + - Windows: Fetch rejected connection data + - Add support for DMA-buf memory registration + - Windows: Fix use-after-free in case of failure in fi_listen + - Windows: Map ND request type to ibverbs opcode + - Fix memory leak when creating EQ with unsupported wait object + - Track ep state to prevent duplicate shutdown events + - Fabtests + - Update man page + - pytests/efa: onboard dmabuf argument for test_mr + - pytest: make do_dmabuf_reg_for_hmem an cmdline argument + - Bump Libfabric API version. + - mr_test: Add dmabuf support + - Introduce ft_get_dmabuf_from_iov + - unexpected_msg: Use ft_reg_mr to register memory + - pytest: Allow registering mr with dmabuf + - Add dmabuf support to ft_reg_mr + - Add dmabuf ops for cuda. + - Test max inject size + - Add FI_HMEM support to fi_rdm_rma_event and fi_rdm tests + - memcopy-xe: Fix data verification error for device buffer + - dmabuf-rdma: Increase the number of NICs that can be tested + - dmabuf-rdma: Remove redundant libze_ops definition + - fi-mr-reg-xe: Skip native dmabuf reg test for system memory + - Check if fi_info is returned correctly in case of FI_CONNREQ + - cq_data: relax CQ data validation to cq_data_size + - Add ZE host alloc function + - Use common device host buffer for check_buf + - hmem_ze: allocate one cq and cl on init + - fi-mr-reg-xe: Add testing for dmabuf registration + - scripts: use yaml safe_load + - macos: Fix build error with clang + - multinode: Use FI_DELIVERY_COMPLETE for 'barrier' + - Handle partial read scenario for fi_xe_rdmabw test For cross node tests + - pytest/efa: add cuda memory marker + - pytest/efa: Skip some configuration for unexp msg test on neuron. + - runfabtests.py: ignore error due to no tests are collected. + - pytest/efa: extend unexpected msg test range + - pytest/shm: extend unexpected msg test range + - pytest: Allow running shm fabtests in parallel + - unexpected_msg.c: Allow running the test with FI_DELIVERY_COMPLETE + - runfabtests.sh: run fi_unexpected_msg with data validation + - pytest/shm: Extend test_unexpected_message + - unexpected_msg: Make tx/rx_size large enough + - pytest/shm: Extend shm's rma bw test + - Update shm.exclude + +- Update to 1.19.0 + - Core + - General code cleanup and restructuring + - Add ofi_hmem_any_ipc_enabled() + - ofi_consume_iov allows 0-byte consume + - ofi_consume_iov consistency + - ofi_indexer: return error code when iterating + - getinfo: Add post filters for domain and fabric names + - Filter loopback device if iface is specified + - bsock: Fix error checking for -EAGAIN + - windows/osd: Remove unneeded check to silence coverity + - windows/osd: Move variable declaration to silence coverity + - Introduce gdrcopy awareness to hmem copy + - mr/cache: Fix fi_mr_info initialization + - hmem_cuda: remove gdrcopy from cuda hmem copy path + - iouring: Fix wrong indent in ofi_sockapi_accept_uring() + - Implement ofi_sockctx_uring_poll_add() + - hmem: introduce gdrcopy from/to cuda iov functions + - hmem: Deprecate `FI_HMEM_CUDA_ENABLE_XFER` + - hmem_cuda: Restrict CUDA IPC based on peer accessibility + - hmem_cuda: Log number of CUDA devices detected + - hmem_cuda: Refactor global variables + - tostr: Remove the extra dir "shared/" from "include/" and "src/" . + - hmem_ze: fix ZE is valid check + - hmem_rocr: fix offset calculation + - hmem_rocr: use ofi spinlock functions + - hmem_rocr: minor fixes + - hmem_neuron: convert warn to info for nrt_get_dmabuf_fd not found + - hmem_neuron: check existance of neuron devices during initialization + - tostr: Moved Windows functions in shared/ofi_str.c to windows/osd.h + - tostr: Add helper functions ofi_tostr_size() and ofi_tostr_count(). + - EFA + - Onboard Peer API, use shm provider as a peer provider + - Uses util SRX framework in shared receive procedures. + - Register shm MR with hmem_data, allow shm to use gdrcopy for cuda data movement + - Finish the refactor for rxr squash. + - Use rdma-core WR API for send requests + - Check optlen in getopt call + - Fix the rdma-read support check in RMA and MSG operations + - Optimize ep lock usage + - Use an internal fi_mr_attr for memory registration + - Hooks + - Init field in mr_attr to silence coverity + - Add profiling hook provider + - Rename cq hooking functions' names + - Added trace for resource creation operations + - OPX + - Initialize ofi_mr_info + - Fix dput credit check + - Only allocate replay buffer if psn is valid + - Support SHM Intra-node communication between single server HFI devices + - Fix incorrect packet size in packet header when sending CTS packet + - Added check to address Coverity scan defect + - Add multi-entry caching to TID rendezvous + - Fall back to default domain name for TID fabric + - Properly handle multiple IOVs in fi_opx_tsendmsg + - Fix OPX Rzv RTS receive operation SHM error (DAOS-related) + - Fix non-tagged sends may incorrectly set FI_TAGGED in send completions + - Add more info to reliability IOV buffer validation check + - Move dput packet build functions to new inline include + - Use fi_mr_attr in fi_opx_mr + - Disable Pre-NAKing by default, throttle until all outstanding replays ACK'd + - Fix reliability bug when NAKing the last PSN + - Update HeaderQ Register more frequently + - No rbuf_wrap needed for expected receive (TID) + - Fixes for Coverity scan issues + - Enhanced tag matching + - Tune expected recv for unaligned buffers + - Observability: Add finer logging granularity + - Reduce RTS immediate data and fix packet estimate for odd TID lengths + - Add additional sources for FI_OPX_UUID + - Peer + - Add cq_data to rx_entry, allow peer to modify on unexp + - Introduce peer cntr API + - Add foreach_unspec_addr API + - Add size as an input of the get_tag + - PSM3 + - Sync with IEFS 11.5.0.0.172 + - SHM + - Only poll IPC list when ROCR IPC is enabled + - Allow for SAR and inject protocol to buffer more unexpected messages + - Remove unused sar fields + - Make SAR protocol handle 0 byte transfer + - Load DSA dependency dynamically + - Change recv entry freestack into bufpool + - Remove shm signal + - Use util peer cntr implementation + - Make SHM default to domain level threading level + - Replace internal shared receive implementation with util_srx + - Lock entire progress loop + - Fix ROCR data coherency + - Add FI_LOCAL_COMM to shm attrs + - Handle empty freestack + - Fix bug in configure.m4 in atomics_happy assignment happy + - Add memory barrier before update resp->status for SAR + - Do not use inline/inject for read op + - Allow shm to use gdrcopy + - Refactor protocol selection code + - Init map fi addrs to FI_ADDR_NOTAVAIL + - TCP + - General code cleanups + - Restrict which EPs can be opened per domain + - Increase CM error debug output + - Avoid calling close() on an invalid socket after accept error + - Mark the EP as disconnected before flushing the queues + - Add assertion failures for xnet_{monitor,halt}_sock + - Disable ofi_dynpoll_wait() for non-blocking progress + - Move PEP pollin operations to io_uring + - Move EP poll operations to io_uring + - Early exit if ofi_bsock_flush() has operation in progress + - Implement pollin sockctx in bsock + - Add missing call to xnet_submit_uring() + - Add return error to xnet_update_pollflag() + - Remove the cancel sockctx from the EP structure + - Move io_uring cqe from the stack to progress struct + - Reduce stack size for epoll event array + - handle NULL av in xnet_freeall_conns() + - UCX + - Publish FI_LOCAL_COMM and FI_REMOTE_COMM capabilities + - Fix configure error with newer MOFED + - Fix segfault in unsignalled completions + - Util + - Add FI_PEER support to util counter + - Refactor the usage of cntrs + - Change util_ep to be a genlock + - Add util shared receive implementation + - Update log message for invalid AV type message + - Fix fi_mr_info initialization + - Add peer ID to MR cache + - Store hmem_data in ofi_mr_map + - Split the cq progress and reading entries in ofi_cq_readfrom + - Verbs + - Add event lock to EQ to serialize closing ep + - Remove saved_wc_list and use CQ directly + - Consolidate peer_mem and dmabuf support check + - Fix vrb_add_credits signature + - Introduce new progress engine structure + - Simplify (and correct) locking around progress operations + - General code restructuring + - Fabtests + - Fix reading addressing options + - Allow to change only the OOB address + - Allow to use FI_ADDR_STR with -F + - Fix bw buffer utilization + - Separate RX and RMA counters + - Fix tx counter with RMA + - Add FI_CONTEXT mode to rdm_cntr_pingpong + - Add HMEM support to fi_unexpected_msg test + - Fix array OOB during fabtest list parsing + - Enable shm tagged_peek test + - Fix windows build warnings + - Make tx_buf and rx_buf aligned to 64 bytes by default + - Fix windows build warnings for sscanf + - Use dummy ft_pin_core on macOS + - Fix some header includes + - sock_test: Do not use epoll if not available + - recv_cancel: initialize error entry + - Fix wrong size used to allocate tx_msg_buf + - unexpected: change defaults to support tcp + - unexpected: add unknown unexpected peer test + - Enable a list of arbitrary message sizes + - Enabled data validation for rma read & write + - bw_rma operates on distinct buffer offsets + - ft_post_rma issues reads from remote's tx_buf + - General code cleanup and restructuring + - rdm_tagged_peek: fix race condition synchronization + - Add FI_LOCAL_COMM/FI_REMOTE_COMM presence check to fi_getinfo_test + - Correct ft_exchange_keys in prefix-mode + - Make rdm_tagged_peek test more general + - Add unit test for fi_setopt + +- Drop support for obsolete TrueScale (bsc#1212146) + +- Update to 1.18.1 + - Core + - Fix build warning for ofi_dynpoll_get_fd + - EFA + - Handle 0-byte writes + - Apply byte_in_order_128_byte for all memory type + - Increase default shm_av_size to 256 + - Force handshake before selecting rtm for non-system ifaces. + - Only select readbase_rtm when both sides support rdma-read + - Bugfix for initializing SHM offload + - Correct CPPFLAGS during configure + - Make setopt support sendrecv aligned 128 bytes + - Make data size to be 128 byte multiples for in-order aligned send/recv + - prepare local read pkt entry for in-order aligned send/recv. + - Disable gdrcopy and cudamemcpy for in-order aligned recv. + - Increase the pad size in rxr_pkt_entry + - Make readcopy pkt pool 128 byte aligned + - Introduce alignment to support in order aligned ops + - Fix a bug when calling ibv_query_qp_data_in_order + - RMA operations will ensure FI_ATOMIC cap + - RMA operations will ensure FI_RMA cap + - Unittest atomics without FI_ATOMIC cap. + - Unittest RMA without FI_RMA cap. + - Refactor pkt_entry assignment in poll_ibv loop + - Fixes for RDMA Write and Writedata + - RXM + - Revert rxm util peer CQ support + - Fix credit size parameter for flow ctrl + - SHM + - Fix DSA enable + - Assert read op and inject proto are mutually exclusive + - Fix ROCR data coherency + - Add FI_LOCAL_COMM to shm attrs + - Signal peer when peer is out of resources + - Handle empty freestack + - Fix bug in configure.m4 in atomics_happy assignment happy + - Add memory barrier before update resp->status for SAR + - Fix resource leak reported by coverity + - Switch cmd_ctx pool from freestack to bufpool + - Add iface parameter to smr_select_proto + - TCP + - Fix spinning on fi_trywait() + - Handle truncation of active message + - Handle prefetched data after reporting ETRUNC error + - Progress all ep's on unexp_msg_list when posting recv + - Removed unused saved_msg::ep field to fix assert + - Continue receiving after truncation error + - Create function to allocate internal msg buffer + - Add runtime setting for max saved message size + - Increase default max_saved value + - Dynamically allocate large saved Rx buffers + - Separate the max inject and recv buf size + - Remove 1-line xnet_cq_add_progress function + - Changed default wait object to epoll + - Handle case where epoll isn't natively supported + - Hold domain lock while deregistering memory + - Rename DL package from libnet to libtcp + - UCX + - Align the provider version with the libfabric version + - Verbs + - Delay device initialization to when fi_getinfo is called + - Consolidate peer_mem and dmabuf support check + - verbs_nd: Init len to 0 for WCSGetProviderPath call + - verbs_nd: Verify CQs are valid in rdma_create_qp + - verbs_nd: Initialize ibv_wc fields + - verbs_nd: Release lock in network direct error paths + - Fix vrb_add_credits signature + - Fix credit size parameter for flow ctrl + - Recover RXM connection from verbs QP in error state + - Fabtests + - Add ze-dlopen functions to component tests + - Call cudaSetDevice() for selected device + - pytest/efa: Adjust get_efa_devices() + - pytest/common: Support parallel neuron test + - pytest/common: Use different cuda device for parallel cuda set + - efa: Test_flood_peer.py increase timeout + - pytest/efa: Test to flood peer during startup + - fi-rdmabw-xe: Add option to set maximum message size + - fi-rdmabw-xe: Add option to set batch size + +- Add _multibuild to define additional spec files as additional + flavors. + Eliminates the need for source package links in OBS. + +- Update to 1.18.0 + - Core + - rocr: fix offset calculation + - rocr: use ofi spinlock functions + - rocr: minor fixes + - neuron: convert warn to info for nrt_get_dmabuf_fd not found + - neuron: check existance of neuron devices during initialization + - neuron: Add support for neuron dma-buf + - ze: update ZE to support new driver index specification + - List variables read from config file + - Add switch to prefer system-config over environment + - Add basic system-config support for setting library variables + - Move peer provider defines into new header + - rocr: Support asynchronous memory copies + - rocr: Add support for ROCR IPC + - rocr: rename rocr data-structures + - synpaseai: return 0 for host_register and host_deregister + - fabric: Improve log level of provider mismatch + - cuda: Allow CUDA IPC when P2P disabled + - ze: add ZE command list pool to reuse command lists + - cuda: implement cuda_get_xfer_setting for non cuda build + - cuda: adjust FI_HMEM_CUDA_ENABLE_XFER behavior + - cuda.c: Add const to param to remove warning + - Add IFF_RUNNING check to indicate iface is up and running + - io_uring support enhancements + - EFA + - Implement CUDA support on instance types that do not support GPUDirect RDMA + - Implement fi_write using device's RDMA write capability + - Enrich error messages with debug and connection info + - Implement support for FI_OPT_EFA_USE_DEVICE_RDMA in fi_setopt + - Implement support for FI_OPT_CUDA_API_PERMITTED in fi_setopt + - Add support for neuron dma-buf + - Use gdrcopy to improve the intra-node CUDA communication performance for small messages + - Use shm provider's FI_AV_USER_ID support + - Fix bugs in efa provider’s shm info initialization procedure + - Hooks + - dmabuf_peer_mem: Handle IPC handle caching in L0 + - trace: Add trace log for CM operation APIs + - trace: Change tag in trace log to hex format + - trace: Enhance trace log for data transfer API calls + - trace: Add trace log for API fi_cq_readerr() + - trace: Add trace log for CQ operation APIs + - Add tracing hook provider + - Net + - Net provider optimizations have been integrated into the tcp provider. + - Net provider has been removed as a reported provider. + - OPX + - Fixes for Coverity scan issues + - Enhanced tag matching + - Tune expected recv for unaligned buffers + - Add finer logging granularity + - Reduce RTS immediate data and fix packet estimate for odd TID lengths + - Add additional sources for FI_OPX_UUID + - Exclude opx from build if missing needed defines + - Move some logs to optimized builds + - Fix build warnings for unused return code from posix_memalign + - Add reliability sanity check to detect when send buffer is illegally altered + - SDMA Completion workaround for driver cache invalidation race condition + - Fix replay payload pointer increment + - Handle completion counter across multiple writes in SDMA + - Cleanup pointers after free() + - Modify domain creation to handle soft cache errors + - Two biband performance improvements + - Fixes based on Coverity Scan related to auto progress patch + - Changed poll many argument to rx_caps instead of caps + - Resync with server configured for Multi-Engines (DAOS CART Self Tests) + - Remove import_monitor as ENOSYS case + - Address memory leaks reported on OFIWG issues page + - General code cleanup + - Add replays over SDMA + - Implement basic TID Cache + - Revert work_pending check change + - Fix use_immediate_blocks + - Restore state after replay packet is NULL + - Fix memory leak from early arrival packets + - Fix segfault in SHM operations from uninitialized value in atomic path + - Prevent SDMA work entries from being reused with outstanding replays + - Set runtime as default for OPX_AV + - Fix RTS replay immediate data + - Fix errors caught by the upstream libfabric Coverity Scan + - fi_getInfo - Support multiple HFI devices + - Support OFI_PORT and Contiguous endpoint addresses for CART & Mercury + - Add fi_opx_tid.h to Makefile.include + - Fix progress checks and default domain + - Revert is_intranode simplification. + - Don't inline handle_ud_ping function + - Allow atomic fetch ops to use SDMA for sufficiently large counts + - Cleaned up FI_LOG_LEVEL=warn output + - Cleaned up unused macros for FI_REMOTE_COMM and FI_LOCAL_COMM + - Reset default progress to FI_PROGRESS_MANUAL + - Fixed GCC 10 build error with Auto Progress + - Add support for FI_PROGRESS_AUTO + - Use max allowed packet size in SDMA path when expected TID is off + - Expected receive (TID) rendezvous + - RMA Read/Write operations over SDMA + - Remove origin_rs from cts and dput packet header + - Fix for hang in DAOS CART tests + - Use single IOV for bounce buffer in SDMA requests. + - Check for FI_MULTI_RECV with bitwise OR instead of AND + - Fix for intermittent intra-node deadlock hang (DAOS CART tests) + - Fix to RPC transport error failure (DAOS CART tests) + - Fix for context->buf set to NULL + - Fix bad asserts + - Ensure atomicity of atomic ops + - fi_opx_cq_poll_inline count and head check fix + - Fix intermittent intra-node hang causing RPC timeouts (DAOS CART tests) + - PSM3 + - Update provider to sync with IEFS 11.4.1.1.2 + - Fix warnings from build + - Add oneapi ZE support to OFI configure + - RXD + - Ignore error path in av_close return + - RXM + - Handle NULL av in rxm_freeall_conns() + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Write "len" field for remote write + - Ignore error path domain_close return + - Free coll_pool on ep close + - Update rxm to use util_cq FI_PEER support functions + - Fix incorrect CQ completion field + - Rename srx to msg_srx + - Disable FI_SOURCE if not requested + - Memory leaks removed + - Set offload_coll_mask based on actual configuration + - Report on coll offload capabilities with OFI_OFFLOAD_PROV_ONLY + - Fabric setups collective offload fabric + - Create eq for collective offload provider + - Close collective providers ep when rxm_ep is closed + - Fix incorrect use of OFI_UNUSED() + - Rework collective support to use collective provider(s) + - SHM + - Fix potential deadlock in smr_generic_rma() + - smr_generic_rma() wwrite error completion with positive errno + - Update SHM to use ROCR + - Fix incorrect discard call when cleaning up unexpected queues + - Separate smr_generic_msg into msg and tagged recv + - Fix start_msg call + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Assert not valid atomic op + - Fix a bug in smr_av_insert + - Optimize locking on the SAR path + - Remove unneeded sar_cnt + - Optimize locking + - Enable multiple GPU/interface support + - Remove HMEM specific calls from atomic path + - Use util_cq FI_PEER support + - Import shm as device host memory + - Add HMEM flag to smr region + - Fix user_id support + - Write tx err comp to correct cq + - Fix index when setting FI_ADDR_USER_ID + - TCP + - Provider source has been replaced by net provider source + - Removed incorrect reporting of support for FI_ATOMIC + - Do not save unmatched messages until we have the peer's fi_addr + - Use internal flag for FI_CLAIM messages, versus a reserved tag bit + - Fix updating error counter when discarding saved messages + - Allow saved messages to be received after the underlying ep has been closed + - Enhanced debug logging in connection path + - Force CM progress on unconnected ep's when posting data transfers + - Support connect and accept calls with io_uring + - Fix segfault accessing an invalid fi_addr + - Add io_uring support for CM message exchange + - Move CM progress from fabric to EQ to improve multi-threaded performance + - Fix small memory leak destroying an EQ + - Fix race where same rx entry could be freed twice + - Handle NULL av in rdm ep cleanup + - Reduce stack use for epoll event array + - UCX + - New provider targeting Nvidia fabrics that layers over libucp + - Util + - Fix the behavior of cq_read for FI_PEER + - rocr: Fix compilation issue + - cuda: Use correct debug string calls + - Free cq->peer_cq on close + - Remove extra new line from av insert log + - Check for count = 0 in ofi_ip_av_insert + - rocr: Add support for ROCR IPC + - Add FI_PEER support to util_cq + - Disable FI_SOURCE if not requested + - Remove FID events from the EQ when closing endpoint + - Rework collective support to be a peer collective provider(s) + - Allow FI_PEER to pass CQ, EQ and AV attr checking + - Remove annoying WARNING message for FI_AFFINITY + - Add utility collective provider + - Verbs + - Implement the FI_OPT_CUDA_API_PERMITTED option + - Add support for ROCR IPC + - Fabtests + - Add fi_setopt_test unit test + - Update ze device registration calls + - fi-rdmabw-xe: Always use host buffer for synchronization + - Fix bug in posting RMA operation + - fi_cq_data: Extend test to fi_writedata + - fi_cq_data: Extend validation of completion data + - Rename fi_msg_inject tests to fi_inject_test to reflect its use + - fi_rdm_stress: Add count option to json key/pair options + - Add and fix OOB option handling in several tests + - fi_eq_test: Fix incorrect return value + - fi_rdm_multi_client: Increase the size of ep name buffer + - Add FI_MR_RAW to default mr_mode + - Support larger control messages needed by newer providers + - fi-rdmabw-xe: Update to work with the ucx provider + - fi_ubertest: Cleanup allocations in failure cases + - Change ft_reg_mr to not assume hmem iface & device + - fi_multinode: Bugfix multinode test for ze + verbs + - fi_multinode: Remove unused validation print + - fi_multinode: Skip tests for unsupported collective operations + - fi_ubertest: Fix data validation with device memory + - fi_peek_tagged: Restructure and expand test + +- Update to 1.17.1 + - Core + - hmem_cuda Add const to param to remove warning + - Fix typos in fi_ext.h + - ofi_epoll: Remove unused hot_index struct member + - EFA + - Print local/peer addresses for RX write errors + - Unit test to verify no copy with shm for small host message + - Avoid unnecessary copy when sending data from shm + - Compare pci bus id in hints + - Fix double free in rxr endpoint init + - Hooks + - dmabuf_peer_mem: Handle IPC handle caching in L0 + - OPX + - Exclude from build if missing needed defines + - Move some logs to optimized builds + - Fix build warnings for unused return code from posix_memalign + - Add reliability sanity check to detect when send buffer is illegally altered + - SDMA Completion workaround for driver cache invalidation race condition + - Fix replay payload pointer increment + - Handle completion counter across multiple writes in SDMA + - Cleanup pointers after free() + - Modify domain creation to handle soft cache errors + - Two biband performance improvements + - Fixes based on Coverity Scan related to auto progress patch + - Changed poll many argument to rx_caps instead of caps + - Resynch with server configured for Multi-Engines (DAOS CART Self Tests) + - Remove import_monitor as ENOSYS case + - Address memory leaks reported on OFIWG issues page + - Remove unused fields + - Fix unwanted print statement case + - Add replays over SDMA + - Implement basic TID Cache + - Revert work_pending check change + - Fix use_immediate_blocks + - Restore state after replay packet is NULL + - Fix memory leak from early arrival packets. + - Fix segfault in SHM operations from uninitialized value in atomic path. + - Prevent SDMA work entries from being reused with outstanding + replays pointing to bounce buf. + - Set runtime as default for OPX_AV + - Fix RTS replay immediate data + - Fix errors caught by the upstream libfabric Coverity Scan + - Support multiple HFI devices + - Support OFI_PORT and Contiguous endpoint addresses + - Update man pages + - Util + - util_cq: Remove annoying WARNING message for FI_AFFINITY + +- Update to 1.17.0 + - Core + - Add IFF_RUNNING check to indicate iface is up and running + - General code cleanups + - Add abstraction for common io_uring operations + - Support ROCR get_base_addr + - Add a 'flags' parameter to fi_barrier() + - Introduce new calls for opening domain and endpoint with flags + - Add ability to re-sort the fi_info list + - Allowing layering of rxm over net provider + - General cleanup of provider filtering functions + - Add io_uring operations to be used by sockapi + - Modify internal handling of async socket operations + - Sockets operations are moved to a common sockapi abstraction + - Add support for Ze host register/unregister + - Add new offload provider type + - Rename fi_prov_context and simplify its use + - Convert interface prefix string checks to exact checks + - EFA + - Code cleanups and various bug fixes + - Improved debug logging and warnings and assertions + - Do not ignore hints->domain_attr->name + - Fix the calculation of REQ header size for a packet entry + - Fix default value for host memory's max_medium_msg_size + - Add tracepoints to send/recv/read ops + - Simplified emulated read protocol + - Set use_device_rdma according to efa device id + - Fix shm initialization path on error + - Fix Implementation of FI_EFA_INTER_MIN_READ_MESSAGE_SIZE + - Do not enable rdma_read if rxr_env.use_device_rdma is false + - Remove de-allocated CUDA memory region during registration + - Fix the error handling path of efa_mr_reg_impl() + - Fix rxr_ep unit tests involving ibv_cq_ex + - Add check of rdma-read capability for synapseai + - Report correct default for runt_size parameter + - Toggle cuda sync memops via environment variable. + - Net + - Continued fork of tcp provider, will eventually merge changes back + - Fix inject support + - Fix memory leak in peek/claim path + - General code cleanups and bug fixes from initial fork + - Allow looking ahead in tcp stream to handle out-of-order messages + - Add message tracing ability + - Fetch correct ep when posting to a loopback connection + - Release lock in case of error in rdm_close + - Fix error path in xnet_enable_rdm + - Add missing progress lock in srx cleanup + - Code restructuring and enhancements with longer term goal of supporting io_uring + - Disable the progress thread in most situations + - Rename DL from libxnet-fi to libnet-fi + - Add missing initialization calls for DL provider + - Add support for FI_PEEK, FI_CLAIM, and FI_DISCARD + - Include source address with CQ entry + - Fix support for FI_MULTI_RECV + - OPX + - Bug fixes and general code cleanup + - Fix progress checks and default domain + - Allow atomic fetch ops to use SDMA for sufficiently large counts + - Cleaned up FI_LOG_LEVEL=warn output + - Reset default progress to FI_PROGRESS_MANUAL + - Fixed GCC 10 build error with Auto Progress + - Add support for FI_PROGRESS_AUTO + - Use max allowed packet size in SDMA path when expected TID is turned off + - Expected receive (TID) rendezvous + - RMA Read/Write operations over SDMA + - Remove origin_rs from cts and dput packet header. + - Fix for hang - unable to match inbound packets with receive + context->src_addr (DAOS CART tests) + - Use single IOV for bounce buffer in SDMA requests. + - Check for FI_MULTI_RECV with bitwise OR instead of AND + - Fix for intermittent intra-node deadlock hang (DAOS CART tests) + - Fix to RPC transport error failure (DAOS CART tests) + - Fix for context->buf set to NULL + - Fix bad asserts + - Ensure atomicity of atomic ops + - fi_opx_cq_poll_inline count and head check fix + - Fix intermittent intra-node hang causing RPC timeouts (DAOS CART tests) + - Temporarily reduce SDMA queue ring size for possible driver bug workaround + - Fix alignment issue and asserts + - Enable more parallel SDMA operations + - PSM3 + - Synced to IEFS 11.4.0.0.198 + - Tech Preview Ubuntu 22.04 Support + - Tech Preview Intel DSA Support + - Improved Intel GPU Support + - Various performance improvements + - Various bug fixes + - RxM + - Always use rendezvous protocol for ZE device memory send + - Code cleanup + - Add option to free resources on AV removal + - SHM + - Fix user_id support + - Write tx err comp to correct cq + - Fix index when setting FI_ADDR_USER_ID + - Remove extraneous ofi_cirque_next() call + - Add support for FI_AV_USER_ID + - Fix multi_recv messaging + - General code restructuring for maintainability + - Implement shared completion queues + - Decouple error processing from cq completion path to avoid switch + - Fix incorrect op passed into recv cancel operation + - Enhanced SHM implementation with DSA offload + - Use multiple SAR buffers per copy operation + - Fix ZE IPC race condition on startup + - TCP + - Minor updates in preparation for io_uring support (via net provider) + - Util + - Add option to free resources on AV removal + - Add 'flags' parameter to new fi_barrier2() call + - Add debugging in ofi_mr_map_verify + - Rename internal bitmask struct to include ofi prefix + - Verbs + - Add option to disable dmabuf support + - FI_SOCKADDR includes support of FI_SOCKADDR_IB + - Fabtests + - shared: Expand hmem support + - fi_loopback: Add support for tagged messages + - fi_mr_test: add support of hmem + - fi_rdm_atomic: Fix hmem support + - fi_rdm_tagged_peek: Read messages in order, code cleanup and fixes + - fi_multinode: Add performance and runtime control options, cleanups + - benchmarks: Add data verification to some bw tests + - fi_multi_recv: Fix possible crash in cleanup +- Drop prov-net-fix-error-path-in-xnet_enable_rdm.patch which was merged upstream. + flux +- Adjust license field based on legaldb scan + * newly added Unicode-TOU compared to the previous scan + +- Use Rust 1.71 for build since build is known to be broken on 1.72+ + +- Version 0.195.1: + flux has been deprecated by InflxuData, + switch the package to the Community fork + freeradius-server -- CVE-2022-41859.patch: fixes information leakage in EAP-PWD - (bsc#1206204, CVE-2022-41859) -- CVE-2022-41860.patch: fixes crash on unknown option in EAP-SIM - (bsc#1206205, CVE-2022-41860) -- CVE-2022-41861.patch: fixes crash on invalid abinary data - (bsc#1206206, CVE-2022-41861) +- update to version 3.2.3 (jsc#PED-6567) + Feature Improvements + * Add "max_retries" for connection pools. Fixes #4908. + * Update dictionary.ciena, dictionary.huawei, dictionary.wifialliance and + dictionary.wispr; add dictionary.eleven. + * You can now list "eap" in the "pre-proxy" section. If the packet contains a + malformed EAP message, then the request will be rejected The home server + will either reject (or discard) this packet anyways, so this change can + only help with large proxy scenarios. + * Show warnings if libldap is not using OpenSSL. + * Support RADIUS/1.1. See + https://datatracker.ietf.org/doc/draft-dekok-radext-radiusv11/ Disabled by + default, can be enabled by passing `--with-radiusv11` to the configure + script. For now, this is for testing interoperability. + * Add extra sanity checks for malformed EAP attributes. + * More TLS debugging output. + * Clear old module instance data before HUP reload. Avoids burst memory use + when e.g. using large data files with rlm_files. + * `rlm_cache_redis` is now included in the freeradius-redis packages. + Bug Fixes + * Don't leak MD contexts with OpenSSL 3.0. + * Increase internal buffer size for TLS connections, which can help with + high-load proxies. + * Send Status-Server checks for TLS connections. + * Give descriptive error if "update CoA" is used with "fake" packets, as it + won't work. i.e. inner-tunnel and virtual home servers. + * Many small ASAN / LSAN fixes from Jorge Pereira. + * Close inbound RADIUS/TLS socket on TLS errors. When a home server sees a + TLS error, it will now close the socket, so proxies do not have an open + (but dead) TLS connection. + * Fix mutex locking issues on inbound RADIUS/TLS connections This change + avoids random issues with "bad record mac". + * Improve REST encoding loop. Patch from Herwin Weststrate. Closes #4950. + * Correctly report the LDAP group a user was found in. Fixes #3084. + * Force correct packet type when running Post-Auth-Type. Helps with #4980. + * Fix small leak in Client-Lost code. Patch from Terry Burton. PR #4996. + * Fix TCP socket statistics. Closes #4990. + * Use NAS-Port-Id instead of NAS-Port during SQL simultaneous-use checks. Helps with #5010. + Changes in version 3.2.2: + Feature Improvements + * The "configure" process now gives a much clearer report when it's finished + * Fallback to "uname -n" on missing "hostname". Fixes #4771. + * Export thread details in radmin "stats threads". Fixes #4770. + * Improve queries for processing radacct into periodic usage data + * Update dictionary.juniper. + * Add dictionary.calix. + * Fix dictionary.rfc6519 DS-Lite-Tunnel-Name to be "octets". + * Update documentation for robust-proxy-accounting, and be more aggressive about sending packets. + * Add per-module README.md files in the source. + * Add default Visual Studio configuration for developers. + * Postgres can now automatically use alternate queries for errors other than duplicate keys. + * %{listen:TLS-PSK-Identity} is now set when using PSK and psk_query This + helps the server track the identity of the client which is connecting. + * Include thread stats in Status-Server attributes. Fixes #4870. + * Mark rlm_unbound stable and add to packages. + * Remove broken/unsupported Dockerfiles for centos8 and debian9. + Bug Fixes + * Preliminary support for non-blocking TLS sockets. Helps with #3501. + * Fix support for partial certificate chains after adding reload support. Fixes #4753. + * Fix handling of debug_condition. + * Clean up home server states, and re-sync with the dictionaries. + * Correct certificate order when creating TLS-* attributes Fixes #4785. + * Update use of isalpha() etc. so broken configurations have less impact on the server. + * Outgoing TLS sockets now set SNI correctly from the "hostname" configuration item. + * Support Apple Homebrew on the M1. Fixes #4754. + * Better error messages when %{listen:TLS-...} is used. + * Getting statistics via Status-Server can now be done within a virtual server. Fixes #4868. + * Make TTLS+MS-CHAP work with TLS 1.3. Fixes #4878. + * Fix md5 xlat memory leak when using OpenSSL 3.0 +- freeradius-server-rlm_sql_unixodbc-configure.patch: refreshed +- spec file cleanup: remove duplicate BR: from subpackages + +- update to version 3.2.1: + Feature Improvements + * Add dictionary.ciena, dictionary.nile, and DHCPv4 dictionaries + * Add simultaneous-use queries for MS SQL + * Add radmin command for "stats pool " + which prints out statistics about the connection pools. + * Client statistics now shows "conflicts", + to count conflicting packets. + * New optional "lightweight accounting-on/off" strategy. + When refreshing queries.conf you should also add the new + nasreload table and corresponding GRANTs to your DB schema. + * Add TLS-Client-Cert-X509v3-Certificate-Policies, which helps + with Eduroam. + * Allow auth+acct for TCP sockets, too. + * Add rlm_cache_redis. See raddb/mods-available/cache for details. + * Allow radmin to look up home servers by name, too. + * Ensure that dynamic clients don't create loops on duplicates + * Removed rlm_sqlhpwippool. There was no documentation, no configuration, + and the module was ~15 years old with no one using it. + * Marked rlm_python3 as stable. + * Add sigalgs_list. See raddb/mods-available/eap + * For rlm_linelog, when opening files in /dev, look at "permissions" + to see whether to open them r/w. + * More flexibility for dynamic home servers. See + doc/configuration/dynamic_home_servers.md and + raddb/home_servers/README.md. + * Allow setting of application_name for PostgreSQL. + See mods-available/sql. + Bug Fixes + * Correct test for open sessions in radacct for MS SQL. + * The linelog module now opens /dev/stdout in "write-only" mode + if the permissions are set to "u+w" (0002). + * Various fixes to rlm_unbound from Nick Porter. + * PEAP now correctly runs Post-Auth-Type Accept. + * Create "TLS-Cert-*" for outbound Radsec, instead of + TLS-Client-Cert-* Fixes #4698. See sites-available/tls, + and fix_cert_order. + * Minor updates and fixes to CI, Dockerfiles and packaging. + * Fix rlm_python3 build with python >= 3.10. Fixes #4441. + Changes in version 3.2.0: + Feature Improvements + All features from 3.0.x are included in the 3.2.x releases. + In addition: + * Add 'reset_day' and '%%r' parameter for rlm_sqlcounter to + specify which day of the month the counter should be reset. + * Partial backport of rlm_json from v4, providing the json_encode + xlat See mods-available/json for documentation. + * Support for haproxy "PROXY" protocol See sites-available/tls, + "proxy_protocol" and doc/antora/modules/howto/pages/protocols/proxy/. + * Support for sending CoA-Request and Disconnect-Request packets + in "reverse" down RadSec tunnels. Experimental for now, + and undocumented. + * It is now possible to run a virtual server when saving / loading + TLS cache attributes. See sites-available/tls-cache for more + information. + * Removed the "cram" module. It was undocumented, + and used old and insecure authentication methods. + * Remove the "otp" module. The "otpd" program it needs is + no longer available, and the module has not been usable since + at least 2015. + * All features from 3.0.x are included in the 3.2.x releases. + * 3.2.0 requires OpenSSL 1.0.2 or greater. + Bug Fixes + * All bug fixes from 3.0.x are included in the 3.2.x releases, including + * fixes information leakage in EAP-PWD (bsc#1206204, CVE-2022-41859) + * fixes crash on unknown option in EAP-SIM (bsc#1206205, CVE-2022-41860) + * fixes crash on invalid abinary data (bsc#1206206, CVE-2022-41861) +- freeradius-server-enable-python3.patch: refreshed + +- Migration of PAM settings to /usr/lib/pam.d. + +- use chown with colon instead dot in radiusd.service + +- Resolve issue with linking python3 with rlm-python frr +- Apply upstream fix for a crash due to a crafted BGP UPDATE message + (CVE-2023-46753,bsc#1216626,https://github.com/FRRouting/frr/pull/14655/commits/21418d64af11553c402f932b0311c812d98ac3e4). + [+ 0013-bgpd-Check-mandatory-attributes-more-carefully-for-U.patch] +- Apply upstream fix for a crash due to mishandled malformed + MP_REACH_NLRI data (CVE-2023-46752,bsc#1216627,https://github.com/FRRouting/frr/pull/14645/commits/b08afc81c60607a4f736f418f2e3eb06087f1a35). + [+ 0014-bgpd-Handle-MP_REACH_NLRI-malformed-packets-with-ses.patch] + gcc13 +- Add gcc13-bsc1216664.patch, works around SAP ASE DB crash during + C++ standard library initialization. [bsc#1216664] + +- add pr111411.patch (bsc#1215427) + gn +- Update to version 0.20231023: + * many updates to support Chromium 119 build +- drop deprecated_copy.patch +- add redundant-move.patch + gnome-maps +- Add gnome-maps-bec3d2f2.patch: Fix tests for time formats with + different kind of spaces (boo#1216184, boo#1217240). + golang-github-prometheus-promu +- Always set user and host build metadata to constant string to + achieve reproducible builds (compare reproducible-builds.org) +- Add 0001-do_not_discover_user_host_for_reproducible_builds.patch +- Require Go >= 1.19 for building +- Require Go >= 1.18 for building Red Hat packages + grafana +- Update to version 9.5.8: + * Features and enhancements + GenericOAuth: Set sub as auth id + * Bug fixes: + DataSourceProxy: Fix url validation error handling +- Update to version 9.5.7: + * Features and enhancements + Alerting: Sort NumberCaptureValues in EvaluationString + Alerting: Improve performance of matching captures + Alerting: No longer silence paused alerts during legacy + migration + Alerting: Remove and revert flag alertingBigTransactions + Alerting: Migrate unknown NoData\Error settings to the default + Tracing: supply Grafana build version + Tempo: Escape regex-sensitive characters in span name before + building promql query + * Bug fixes: + Plugins: Only configure plugin proxy transport once + Alerting: Fix unique violation when updating rule group with + title chains/cycles + Prometheus: Version detect bug + Prometheus: Fix heatmap format with no data + Database: Change getExistingDashboardByTitleAndFolder to get + dashboard by title, not slug + Alerting: Convert 'Both' type Prometheus queries to 'Range' in + migration + SQLStore: Fix Postgres dialect treating "false" migrator + default as true + Alerting: Support newer http_config struct + InfluxDB: Interpolate retention policies + StatusHistory: Fix rendering of value-mapped null + Alerting: Fix provenance guard checks for Alertmanager + configuration to not cause panic when compared nested + objects + AnonymousAuth: Fix concurrent read-write crash + AzureMonitor: Ensure legacy properties containing template + variables are correctly migrated + Explore: Remove data source onboarding page + Dashboard: Re-align Save form + Azure Monitor: Fix bug that did not show alert rule preview + Histogram: Respect min/max panel settings for x-axis + Heatmap: Fix color rendering for value ranges < 1 + Heatmap: Handle unsorted timestamps in calculate mode + Google Cloud Monitor: Fix mem usage for dropdown + AzureMonitor: Fix logs query multi-resource and timespan values + Utils: Reimplement util.GetRandomString to avoid modulo bias + Alerting: Fix matching labels with spaces in their values + Dashboard: Fix applying timezone to datetime variables + Dashboard: Fix panel description event triggering every time + panel is rendered + Tempo: Fix get label values based on CoreApp type + Heatmap: Fix log scale editor + Dashboard: Fix disappearing panel when viewed panel is + refreshed + Prometheus: Fix bug in creating autocomplete queries with + labels + Prometheus: Fix Query Inspector expression range value + Alerting: Fix migration failing if alert_configuration table is + not empty + InfluxDB: Fix querying retention policies on flux mode +- Update to version 9.5.6: + * Bug fixes + Dashboard: Fix library panels in collapsed rows not getting + updated + Auth: Add and document option for enabling email lookup + grub2 +- Fix failure to identify recent ext4 filesystem (bsc#1216010) + * 0001-fs-ext2-Ignore-checksum-seed-incompat-feature.patch + * 0001-fs-ext2-Ignore-the-large_dir-incompat-feature.patch +- Add patch to fix reading files from btrfs with "implicit" holes + * 0001-fs-btrfs-Zero-file-data-not-backed-by-extents.patch + +- Fix fadump not working with 1GB/2GB/4GB LMB[P10] (bsc#1216253) + * 0001-kern-ieee1275-init-ppc64-Restrict-high-memory-in-pre.patch + +- Fix detection of encrypted disk's uuid in powerpc to cope with logical disks + when signed image installation is specified (bsc#1216075) + * 0003-grub-install-support-prep-environment-block.patch +- grub2.spec: Add support to unlocking multiple encrypted disks in signed + grub.elf image for logical disks + helm +- Update to version 3.13.2 (bsc#1217013): + * chore(deps): bump google.golang.org/grpc from 1.54.0 to 1.56.3 + * Update get-helm-3 + * chore(deps): bump github.com/docker/docker + * Fixing release labelling in rollback + * Drop filterSystemLabels usage from Query method + * Apply review suggestions + * Allow using label selectors for system labels for sql backend. + * Allow using label selectors for system labels for secrets and + configmap backends. + * Revert "fix(main): fix basic auth for helm pull or push" + * Revert "fix(registry): address anonymous pull issue" + * chore(deps): bump golang.org/x/net from 0.13.0 to 0.17.0 + * Update get-helm-3 to get version through get.helm.sh + installation-images:openSUSE +- merge gh#openSUSE/installation-images#675 +- add TPM support (bsc#1216835, jsc#PED-7053) +- 16.59.3 + +- merge gh#openSUSE/installation-images#668 +- remove obsolete systemd-sysvinit package (bsc#1216741) +- systemd lib moved to /usr/lib64 +- 16.59.2 + java-1_8_0-openjdk +- Update to version jdk8u392 (icedtea-3.29.0) + * October 2023 CPU + * CVEs + + CVE-2023-22067, bsc#1216379 + + CVE-2023-22081, bsc#1216374 + * Security fixes + + JDK-8286503, JDK-8312367: Enhance security classes + + JDK-8297856: Improve handling of Bidi characters + + JDK-8303384: Improved communication in CORBA + + JDK-8305815, JDK-8307278: Update Libpng to 1.6.39 + + JDK-8309966: Enhanced TLS connections + * Import of OpenJDK 8 u392 build 08 + + JDK-6722928: Provide a default native GSS-API library on + Windows + + JDK-8040887: [TESTBUG] Remove + test/runtime/6925573/SortMethodsTest.java + + JDK-8042726: [TESTBUG] TEST.groups file was not updated after + runtime/6925573/SortMethodsTest.java removal + + JDK-8139348: Deprecate 3DES and RC4 in Kerberos + + JDK-8173072: zipfs fails to handle incorrect info-zip + "extended timestamp extra field" + + JDK-8200468: Port the native GSS-API bridge to Windows + + JDK-8202952: C2: Unexpected dead nodes after matching + + JDK-8205399: Set node color on pinned HashMap.TreeNode + deletion + + JDK-8209115: adjust libsplashscreen linux ppc64le builds for + easier libpng update + + JDK-8214046: [macosx] Undecorated Frame does not Iconify when + set to + + JDK-8219804: java/net/MulticastSocket/Promiscuous.java fails + intermittently due to NumberFormatException + + JDK-8225687: Newly added sspi.cpp in JDK-6722928 still + contains some small errors + + JDK-8232225: Rework the fix for JDK-8071483 + + JDK-8242330: Arrays should be cloned in several JAAS Callback + classes + + JDK-8253269: The CheckCommonColors test should provide more + info on failure + + JDK-8283441: C2: segmentation fault in + ciMethodBlocks::make_block_at(int) + + JDK-8284910: Buffer clean in PasswordCallback + + JDK-8287073: NPE from CgroupV2Subsystem.getInstance() + + JDK-8287663: Add a regression test for JDK-8287073 + + JDK-8295685: Update Libpng to 1.6.38 + + JDK-8295894: Remove SECOM certificate that is expiring in + September 2023 + + JDK-8308788: [8u] Remove duplicate HaricaCA.java test + + JDK-8309122: Bump update version of OpenJDK: 8u392 + + JDK-8309143: [8u] fix archiving inconsistencies in GHA + + JDK-8310026: [8u] make java_lang_String::hash_code consistent + across platforms + + JDK-8314960: Add Certigna Root CA - 2 + + JDK-8315135: Memory leak in the native implementation of + Pack200.Unpacker.unpack() + + JDK-8317040: Exclude cleaner test failing on older releases +- Added patch: + * bsc1211968.patch + + fix bsc#1211968: SLES12SP5 vulnerable to CVE-2015-4000 + (Logjam)? + kdump +- upgrade to version 1.9.8 + * drop obsolete dependency on systemd-sysvinit (bsc#1216745) + +- upgrade to version 1.9.7 + * prevent dracut emergency shell + * s390: consolidate low-level network configuration with zdev + * s390: Explicitly request zFCP devices + kernel-64kb +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +- KVM: SVM: Fix build error when using + - Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +- Update config files: just refreshing +- commit 2edd057 + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +- drm/i915/gvt: switch from ->track_flush_slot() to + - >track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + - -- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +- Move upstreamed patches into sorted section +- commit 266765d + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +- Refresh sorted patches. +- commit 60c433a + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + - Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + - >{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + - >sendpage() (bsc#1216396). +- commit 0872e02 + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + kernel-azure -- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 - LTC#203788 bsc#1215957). -- commit a4355b3 +- Update config files. + - ACPI_CMPC + - ACPI_MDIO + - AHCI_DWC + - ALIBABA_UNCORE_DRW_PMU + - ARCH_BCM + - ARCH_BCMBCA + - ARCH_NPCM + - BATTERY_SAMSUNG_SDI + - BATTERY_UG3105 + - BCM84881_PHY + - CDX_BUS + - CHARGER_MAX77976 + - COMMON_CLK_RS9_PCIE + - COMMON_CLK_SI521XX + - COMMON_CLK_VC7 + - DRM_ACCEL_HABANALABS + - DRM_PRIVACY_SCREEN + - DRM_SSD130X + - FB_BACKLIGHT + - FB_SSD130X + - FW_CS_DSP + - HID_EVISION + - HID_PXRC + - HID_RAZER + - HID_TOPRE + - HID_VRC2 + - HID_XIAOMI + - HISI_PCIE_PMU + - HISI_PTT + - HNS3_PMU + - I2C_HID + - I2C_PCI1XXXX + - INTEL_HFI_THERMAL + - IOMMU_IO_PGTABLE_DART + - IP5XXX_POWER + - KEYBOARD_CYPRESS_SF + - MCTP + - MFD_MAX597X + - MFD_MAX77714 + - MFD_SIMPLE_MFD_I2C + - MFD_SMPRO + - MHI_BUS_EP + - MTK_CPUX_TIMER + - NET_VENDOR_ASIX + - NET_VENDOR_DAVICOM + - NET_VENDOR_ENGLEDER + - NET_VENDOR_FUNGIBLE + - NET_VENDOR_LITEX + - NET_VENDOR_VERTEXCOM + - NET_VENDOR_WANGXUN + - P2SB + - PHYCORE + - PHY_CADENCE_DPHY_RX + - PINCTRL_CY8C95X0 + - RTC_DRV_NCT3018Y + - SAMSUNG_Q10 + - SERIAL_8250_PERICOM + - VHOST_TASK + - WPCM450_SOC + - XILINX_INTC +- commit 6d89b4c + +- Update config files. +- commit cedd036 + +- config.conf: disable !azure +- commit 98c5b50 + +- Add azure config +- commit 32fc924 + +- rpm/config.sh: set VARIANT=-azure, for kernel-source +- commit dc646eb + +- README.BRANCH: Update to SLE15 SP6 AZURE +- commit 38b4fba + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +- blacklist.conf: Updated +- commit a30a51f + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b + +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 - bsc#1215941). -- commit a62865f + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe -- net: xfrm: Fix xfrm_address_filter OOB read (CVE-2023-39194 - bsc#1215861). -- commit 55308cb +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea -- commit 5ec24b7 +- commit 1bae227 -- commit 292c059 +- commit 8c838db -- commit ad87dd3 +- commit de82205 -- KVM: s390: pv: fix external interruption loop not always - detected (git-fixes bsc#1215916). -- commit f1893aa - -- btrfs: fix root ref counts in error handling in - btrfs_get_root_ref (bsc#1214351 CVE-2023-4389). -- commit 3731029 - -- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes - (git-fixes bsc#1215915). -- commit fe7fbfc - -- KVM: s390/diag: fix racy access of physical cpu number in diag - 9c handler (git-fixes bsc#1215911). -- commit 6454286 +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 -- commit 679511d +- commit 5ddd22d -- blacklist.conf: kABi breakage (vmalloc) -- commit 10bad47 +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 -- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() - (git-fixes bsc#1215896). -- commit 8726736 - -- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes - bsc#1215895). -- commit 9ff1a1e - -- KVM: s390: vsie: Fix the initialization of the epoch extension - (epdx) field (git-fixes bsc#1215894). -- commit 9c5bbd7 +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 -- commit 7a6be79 +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 -- tcp: Reduce chance of collisions in inet6_hashfn() - (CVE-2023-1206 bsc#1212703). -- commit e3ebd17 - -- blacklist.conf: workqueue: compiler warning on 32-bit systems with - Clang (bsc#1215877) -- commit b7e65aa - -- blacklist.conf: workqueue: Code refactoring -- commit e204334 - -- blacklist.conf: printk: the changes look good but they do not fix - any serious problem -- commit c560ceb +- blacklist.conf: livepatch: cosmetic +- commit 634df5c -- commit e0d3999 +- commit 4ef741a -- scsi: storvsc: Handle additional SRB status values (git-fixes). -- commit d1a5f2f +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff -- commit 96a8c32 +- commit dd4f718 -- gve: fix frag_list chaining (bsc#1214479). -- gve: RX path for DQO-QPL (bsc#1214479). -- gve: Tx path for DQO-QPL (bsc#1214479). -- gve: Control path for DQO-QPL (bsc#1214479). -- gve: trivial spell fix Recive to Receive (bsc#1214479). -- gve: use vmalloc_array and vcalloc (bsc#1214479). -- gve: Unify duplicate GQ min pkt desc size constants - (bsc#1214479). -- gve: Add AF_XDP zero-copy support for GQI-QPL format - (bsc#1214479). -- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479). -- gve: Add XDP DROP and TX support for GQI-QPL format - (bsc#1214479). -- gve: Changes to add new TX queues (bsc#1214479). -- gve: XDP support GQI-QPL: helper function changes (bsc#1214479). -- gve: Fix gve interrupt names (bsc#1214479). -- commit 4dd2d8d +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de -- commit 9408063 +- commit 90dfe5e -- Update metadata -- commit 8a83576 +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc -- drm/ast: report connection status on Display Port. (bsc#1152472) - Backporting changes: - * rename ast_device to ast_private - * context changes -- commit b93ab93 +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be -- drm/ast: Add BMC virtual connector (bsc#1152472) - Backporting changes: - * rename ast_device to ast_private -- commit 0eaf20c +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 -- Refresh - patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw_init.patch - (git-fixes) - Alt-commit -- commit e324027 +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 -- Refresh - patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrtimer_.patch - (git-fixes) - Alt-commit -- commit 2de4df3 +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef -- Refresh - patches.suse/drm-amd-Tighten-permissions-on-VBIOS-flashing-attrib.patch - (git-fixes) - Alt-commit -- commit d013066 +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 -- Refresh - patches.suse/drm-amd-pm-Fix-output-of-pp_od_clk_voltage.patch - (git-fixes) - Alt-commit -- commit e4f052f +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a -- Refresh - patches.suse/drm-radeon-reintroduce-radeon_dp_work_func-content.patch - (git-fixes) - Alt-commit -- commit 6f484d3 +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 -- Refresh - patches.suse/drm-amdgpu-change-gfx-11.0.4-external_id-range.patch - (git-fixes) - Alt-commit -- commit 79082dc +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 -- Refresh - patches.suse/drm-amd-display-Update-bounding-box-values-for-DCN32.patch - (git-fixes) - Alt-commit -- commit ba25d71 +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae - patches.suse/drm-amd-display-Do-not-clear-GPINT-register-when-rel.patch - (git-fixes) + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch -- commit 4b4e240 +- commit 3282a51 - patches.suse/drm-amd-display-Reset-OUTBOX0-r-w-pointer-on-DMUB-re.patch - (git-fixes) + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch -- commit 171518a - -- fs: no need to check source (bsc#1215752). -- commit 1a42abf +- commit 3ae623b - patches.suse/drm-amd-display-Fixes-for-dcn32_clk_mgr-implementati.patch - (git-fixes) + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch -- commit 9ba10de +- commit 0074e90 - patches.suse/drm-amd-display-Return-error-code-on-DSC-atomic-chec.patch - (git-fixes) + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch -- commit 310423c +- commit 5123631 - patches.suse/drm-amd-display-Add-missing-WA-and-MCLK-validation.patch - (git-fixes) + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch -- commit b31adf2 +- commit df6cf8d - patches.suse/drm-amdgpu-allow-more-APUs-to-do-mode2-reset-when-go.patch - (git-fixes) + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch -- commit 2baa247 +- commit f2ff283 - patches.suse/drm-amd-display-Set-dcn32-caps.seamless_odm.patch - (git-fixes) + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch -- commit a0540d6 +- commit 0bf86fb - patches.suse/drm-amdgpu-fix-return-value-check-in-kfd.patch - (git-fixes) + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch -- commit 97cc526 +- commit 1600dd8 - patches.suse/1836-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch - (git-fixes) + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch -- commit e35f57f +- commit bdbce62 - patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch - (git-fixes) + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch -- commit f8178cd +- commit 065052f - patches.suse/drm-amd-display-check-attr-flag-before-set-cursor-de.patch - (git-fixes) + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch -- commit f507792 +- commit e0c7378 - patches.suse/drm-amdgpu-Fix-vram-recover-doesn-t-work-after-whole.patch - (git-fixes) + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch -- commit 38e2a92 +- commit 300032a - patches.suse/drm-amdgpu-add-a-missing-lock-for-AMDGPU_SCHED.patch - (git-fixes) + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch -- commit 2ecd3e8 +- commit 4dbab7b - patches.suse/drm-amd-display-fix-flickering-caused-by-S-G-mode.patch - (git-fixes) + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch -- commit 33e82b2 +- commit 60505d1 - patches.suse/drm-nouveau-kms-nv50-fix-nv50_wndw_new_-prototype.patch - (git-fixes) + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch -- commit 4c21b50 +- commit 6b6fc16 -- SUNRPC: Mark the cred for revalidation if the server rejects it - (git-fixes). -- NFS/pNFS: Report EINVAL errors from connect() to the server - (git-fixes). -- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). -- pNFS: Fix assignment of xprtdata.cred (git-fixes). -- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). -- NFS: Guard against READDIR loop when entry names exceed - MAXNAMELEN (git-fixes). -- nfs/blocklayout: Use the passed in gfp flags (git-fixes). -- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info - (git-fixes). -- NFSD: da_addr_body field missing in some GETDEVICEINFO replies - (git-fixes). -- fs: lockd: avoid possible wrong NULL parameter (git-fixes). -- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes). -- xprtrdma: Remap Receive buffers after a reconnect (git-fixes). -- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes). -- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes). -- NFSv4: Fix dropped lock for racing OPEN and delegation return +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range -- commit 087b1c4 - -- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). -- commit 68da368 - -- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes). -- commit bd8b5cf - -- usb: ehci: add workaround for chipidea PORTSC.PEC bug +- platform/x86: intel_scu_ipc: Fail IPC send if still busy -- commit a447793 +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 -- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). -- commit 613dba7 +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d -- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") -- commit 27f4fed +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 -- kernel-binary: Move build-time definitions together - Move source list and build architecture to buildrequires to aid in - future reorganization of the spec template. -- commit 30e2cef +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 -- net: mana: Add page pool for RX buffers (bsc#1214040). -- bnx2x: new flag for track HW resource allocation (bsc#1202845 - bsc#1215322). -- commit 0f79d4d +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 -- blacklist.conf: Ignore redundant patch -- commit 6d0ecfc +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df -- powerpc/fadump: make is_kdump_kernel() return false when fadump - is active (bsc#1212639 ltc#202582). -- vmcore: remove dependency with is_kdump_kernel() for exporting - vmcore (bsc#1212639 ltc#202582). -- commit a5cc68e +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 -- x86/srso: Fix srso_show_state() side effect (git-fixes). -- commit 619e525 +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc -- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). -- commit 5e42be0 +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 -- x86/srso: Don't probe microcode in a guest (git-fixes). -- commit 74b567d +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 -- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). -- commit c6caed4 +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a -- i915/pmu: Move execlist stats initialization to execlist - specific setup (git-fixes). -- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). -- commit 0a41cf6 - -- platform/x86: intel_scu_ipc: Fail IPC send if still busy - (git-fixes). -- platform/x86: intel_scu_ipc: Don't override scu in - intel_scu_ipc_dev_simple_command() (git-fixes). -- platform/x86: intel_scu_ipc: Check status upon timeout in - ipc_wait_for_interrupt() (git-fixes). -- platform/x86: intel_scu_ipc: Check status after timeout in - busy_loop() (git-fixes). -- ASoC: imx-audmix: Fix return error with devm_clk_get() - (git-fixes). -- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol - (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). -- commit 5e7ab5c +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 -- Update - patches.suse/net-sched-cbq-dont-intepret-cls-results-when-asked-t.patch. - (bsc#1207036 CVE-2023-23454) - Fold downstream fixup of caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12. -- commit 6635291 - -- scsi: lpfc: Prevent use-after-free during rmmod with mapped - NVMe rports (git-fixes). -- scsi: lpfc: Early return after marking final NLP_DROPPED flag - in dev_loss_tmo (git-fixes). -- scsi: lpfc: Fix the NULL vs IS_ERR() bug for - debugfs_create_file() (git-fixes). -- commit 39e6404 +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 - (git-fixes). + (bsc#1214928 jsc#PED-5063). - smp_processor_id() (git-fixes). -- commit 2981c3a + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 -- fuse: nlookup missing decrement in fuse_direntplus_link - (bsc#1215581). -- commit 7cedbed +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2cab595 +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 -- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549). -- commit 34e493d +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 -- net: mana: Configure hwc timeout from hardware (bsc#1214037). -- commit cc9aa11 +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit 6271d90 +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 -- virtio-net: set queues after driver_ok (git-fixes). -- commit a8caba5 +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 -- vhost: handle error while adding split ranges to iotlb - (git-fixes). -- commit 059dc93 +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 -- vhost: allow batching hint without size (git-fixes). -- commit 8c5d403 +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 -- kernel-binary: python3 is needed for build - At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 - Other simimlar scripts may exist. -- commit c882efa +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 -- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). -- commit e049205 +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f -- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues - (git-fixes). -- commit fced801 +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 -- blacklist.conf: add b439eb8ab57855, as prereq patch is missing -- commit 7f6a95d +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 -- vhost_vdpa: fix the crash in unmap a large memory (git-fixes). -- commit 5c68686 +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd -- iommu/virtio: Detach domain on endpoint release (git-fixes). -- commit b648ef9 +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a -- vhost-scsi: unbreak any layout for response (git-fixes). -- commit 374c9ef +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de -- drm/virtio: Use appropriate atomic state in - virtio_gpu_plane_cleanup_fb() (git-fixes). -- commit 491eae6 +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e -- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling - (git-fixes). -- commit e8e33de +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 -- virtio-net: fix race between set queues and probe (git-fixes). -- commit 1089568 +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 -- virtio_net: Fix probe failed when modprobe virtio_net - (git-fixes). -- commit 5915735 +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 -- virtio_net: add checking sq is full inside xdp xmit (git-fixes). -- commit 87c00dd +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 -- virtio_net: separate the logic of checking whether sq is full - (git-fixes). -- commit 7064a0d +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d -- virtio_net: reorder some funcs (git-fixes). -- commit 4f7fbb1 - -- nvme-auth: use chap->s2 to indicate bidirectional authentication - (bsc#1214543). -- commit 41ae88c - -- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453). -- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453). -- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (bsc#1206453). -- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453). -- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453). -- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453). -- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453). -- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453). -- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453). -- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453). -- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453). -- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453). -- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (bsc#1206453). -- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453). -- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453). -- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453). -- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453). -- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453). -- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453). -- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453). -- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453) -- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453). -- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453). -- x86/coco: Export cc_vendor (bsc#1206453). -- merge HV_ISOLATION_TYPE_TDX into upstream patch file -- commit a53eaa2 - -- module: Expose module_init_layout_section() (git-fixes) -- commit 54615cb - -- arm64: tegra: Update AHUB clock parent and rate (git-fixes) -- commit d3da4d8 +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a -- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes) -- commit f80791e +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a -- arm64: sdei: abort running SDEI handlers during crash (git-fixes) -- commit ec53ad3 +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 -- virtio: acknowledge all features before access (git-fixes). -- commit 4e146ad +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f -- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) -- commit 9b7add1 +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d -- hwrng: virtio - Fix race on data_avail and actual data - (git-fixes). -- commit 6d20bd3 +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c -- virtio-rng: make device ready before making request (git-fixes). -- commit c09ce65 +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d -- vhost: fix hung thread due to erroneous iotlb entries +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers -- commit cc76cf8 +- commit 0d8a265 -- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes) -- commit 89467e1 +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 -- arm64: module-plts: inline linux/moduleloader.h (git-fixes) -- commit afca04d +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 -- hwrng: virtio - always add a pending request (git-fixes). -- commit 912363c +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def -- hwrng: virtio - don't waste entropy (git-fixes). -- commit 4771c4e +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa -- hwrng: virtio - don't wait on cleanup (git-fixes). -- commit e9188eb +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 -- af_unix: Fix null-ptr-deref in unix_stream_sendpage() - (CVE-2023-4622 bsc#1215117). -- commit a6ce336 +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 -- hwrng: virtio - add an internal buffer (git-fixes). -- commit 477109e +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 -- commit 72e753f +- commit 9bbd8cc -- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed - (git-fixes). -- commit 60546dd +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 -- net: do not allow gso_size to be set to GSO_BY_FRAGS - (git-fixes). -- commit b96a7ad +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 -- virtio-mmio: don't break lifecycle of vm_dev (git-fixes). -- commit 45da2ea +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b -- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 - bsc#1214022). -- KVM: SEV: only access GHCB fields once (CVE-2023-4155 - bsc#1214022). -- KVM: SEV: snapshot the GHCB before accessing it (CVE-2023-4155 - bsc#1214022). -- commit f5b3d4d +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + js